Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. 2020/08/09 21:27:56 fuzzer started 2020/08/09 21:27:57 dialing manager at 10.128.0.105:36665 2020/08/09 21:27:57 syscalls: 3272 2020/08/09 21:27:57 code coverage: enabled 2020/08/09 21:27:57 comparison tracing: enabled 2020/08/09 21:27:57 extra coverage: enabled 2020/08/09 21:27:57 setuid sandbox: enabled 2020/08/09 21:27:57 namespace sandbox: enabled 2020/08/09 21:27:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/09 21:27:57 fault injection: enabled 2020/08/09 21:27:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/09 21:27:57 net packet injection: enabled 2020/08/09 21:27:57 net device setup: enabled 2020/08/09 21:27:57 concurrency sanitizer: enabled 2020/08/09 21:27:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/09 21:27:57 USB emulation: enabled 2020/08/09 21:27:57 hci packet injection: enabled 2020/08/09 21:27:58 suppressing KCSAN reports in functions: 'ext4_free_inode' 'find_get_pages_range_tag' 'wg_packet_decrypt_worker' '__ext4_update_other_inode_time' '__ext4_new_inode' 'do_sys_poll' 'alloc_pid' '__mod_timer' 'page_counter_charge' 'do_nanosleep' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' 'ext4_writepages' 'kauditd_thread' 'ext4_mb_good_group' 'generic_write_end' 21:28:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 45.367888][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 45.430701][ T8710] chnl_net:caif_netlink_parms(): no params data found 21:28:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3ff200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 45.474736][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.481808][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.489232][ T8710] device bridge_slave_0 entered promiscuous mode [ 45.498115][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.505656][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.513712][ T8710] device bridge_slave_1 entered promiscuous mode [ 45.532194][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.542531][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.561167][ T8710] team0: Port device team_slave_0 added [ 45.567974][ T8710] team0: Port device team_slave_1 added [ 45.582234][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.589196][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.615990][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.628071][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.635884][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.670276][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.685520][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 45.724025][ T8710] device hsr_slave_0 entered promiscuous mode [ 45.731144][ T8710] device hsr_slave_1 entered promiscuous mode 21:28:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) [ 45.811887][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 45.860983][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.868122][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.876308][ T8864] device bridge_slave_0 entered promiscuous mode [ 45.885175][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.892574][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.900024][ T8864] device bridge_slave_1 entered promiscuous mode [ 45.917966][ T8864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.929490][ T8864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.939239][ T8710] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.959645][ T8710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.983430][ T8864] team0: Port device team_slave_0 added [ 45.989630][ T8710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.002904][ T8864] team0: Port device team_slave_1 added [ 46.009002][ T8710] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.029548][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.036813][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.064337][ T8864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.076742][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.084477][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.110932][ T8864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.133826][ T9065] IPVS: ftp: loaded support on port[0] = 21 [ 46.138992][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.146762][ T8710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.154053][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.161071][ T8710] bridge0: port 1(bridge_slave_0) entered forwarding state 21:28:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 46.180274][ T8864] device hsr_slave_0 entered promiscuous mode [ 46.187183][ T8864] device hsr_slave_1 entered promiscuous mode [ 46.194346][ T8864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.202445][ T8864] Cannot create hsr debugfs directory [ 46.290075][ T8864] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.325218][ T8864] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.349018][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.368555][ T9065] chnl_net:caif_netlink_parms(): no params data found [ 46.381485][ T8864] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.395084][ T8864] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.417379][ T9191] IPVS: ftp: loaded support on port[0] = 21 [ 46.437696][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.450354][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.459133][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.469105][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 46.481656][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.510819][ T9065] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.530959][ T9065] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.538364][ T9065] device bridge_slave_0 entered promiscuous mode 21:28:12 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) [ 46.555623][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.566272][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.581160][ T3977] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.588177][ T3977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.642547][ T9065] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.649589][ T9065] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.672828][ T9065] device bridge_slave_1 entered promiscuous mode [ 46.680086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.692388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.712102][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.719117][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 21:28:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000018000180"], 0x2c}}, 0x0) [ 46.735389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.743939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.754004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.762729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.771409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.779955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.816161][ T8710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.829947][ T8710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.849041][ T9065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.860072][ T9065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.869628][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.878391][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.886536][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.894736][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.902812][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.938035][ T9191] chnl_net:caif_netlink_parms(): no params data found [ 46.953601][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.964147][ T9271] IPVS: ftp: loaded support on port[0] = 21 [ 46.970038][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.978602][ T9065] team0: Port device team_slave_0 added [ 46.988491][ T9065] team0: Port device team_slave_1 added [ 46.998240][ T9285] IPVS: ftp: loaded support on port[0] = 21 [ 47.000597][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.030006][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.037677][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.069768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.078102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.086695][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.093719][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.101481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.109851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.118390][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.125421][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.133046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.142007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.150955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.174541][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.182032][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.188955][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.215827][ T9065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.228886][ T9065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.236271][ T9065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.262432][ T9065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.279178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.286832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.294377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.302855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.311605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.319896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.328875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.368074][ T9065] device hsr_slave_0 entered promiscuous mode [ 47.375200][ T9065] device hsr_slave_1 entered promiscuous mode [ 47.381828][ T9065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.389345][ T9065] Cannot create hsr debugfs directory [ 47.419259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.427493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.435739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.444080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.463917][ T9191] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.470971][ T9191] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.478376][ T9191] device bridge_slave_0 entered promiscuous mode [ 47.488083][ T9191] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.495169][ T9191] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.502779][ T9191] device bridge_slave_1 entered promiscuous mode [ 47.516107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.523576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.532732][ T9271] chnl_net:caif_netlink_parms(): no params data found [ 47.560092][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.577097][ T9285] chnl_net:caif_netlink_parms(): no params data found [ 47.603601][ T9191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.612985][ T9271] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.620016][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.627730][ T9271] device bridge_slave_0 entered promiscuous mode [ 47.636682][ T9271] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.643819][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.651330][ T9271] device bridge_slave_1 entered promiscuous mode [ 47.658080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.666561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.680861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.689223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.703607][ T9191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.730979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.738867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.747258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.755229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.763580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.771278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.778790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.786342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.798420][ T8710] device veth0_vlan entered promiscuous mode [ 47.809891][ T8864] device veth0_vlan entered promiscuous mode [ 47.824892][ T9271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.853667][ T8864] device veth1_vlan entered promiscuous mode [ 47.861424][ T9191] team0: Port device team_slave_0 added [ 47.867460][ T9271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.888537][ T8710] device veth1_vlan entered promiscuous mode [ 47.896582][ T9065] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.907137][ T9065] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.917849][ T9191] team0: Port device team_slave_1 added [ 47.929997][ T9271] team0: Port device team_slave_0 added [ 47.936845][ T9271] team0: Port device team_slave_1 added [ 47.950718][ T9065] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.961824][ T9065] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.969998][ T9191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.980007][ T9191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.006875][ T9191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.029694][ T8710] device veth0_macvtap entered promiscuous mode [ 48.037072][ T9285] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.044374][ T9285] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.052108][ T9285] device bridge_slave_0 entered promiscuous mode [ 48.058961][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.067089][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.075296][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.083357][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.092469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.100633][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.109427][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.118133][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.126711][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.138036][ T9191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.145083][ T9191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.171453][ T9191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.184374][ T8864] device veth0_macvtap entered promiscuous mode [ 48.191790][ T9285] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.198795][ T9285] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.206688][ T9285] device bridge_slave_1 entered promiscuous mode [ 48.215909][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.223057][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.249306][ T9271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.261207][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.268126][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.294411][ T9271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.306713][ T8710] device veth1_macvtap entered promiscuous mode [ 48.315341][ T8864] device veth1_macvtap entered promiscuous mode [ 48.336219][ T9191] device hsr_slave_0 entered promiscuous mode [ 48.342750][ T9191] device hsr_slave_1 entered promiscuous mode [ 48.348963][ T9191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.357332][ T9191] Cannot create hsr debugfs directory [ 48.385520][ T9271] device hsr_slave_0 entered promiscuous mode [ 48.392463][ T9271] device hsr_slave_1 entered promiscuous mode [ 48.398846][ T9271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.407174][ T9271] Cannot create hsr debugfs directory [ 48.413573][ T9285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.424787][ T9285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.439379][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.459013][ T9285] team0: Port device team_slave_0 added [ 48.469565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.477643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.486692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.495357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.503970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.524113][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.533876][ T8864] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.545202][ T8864] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.554172][ T8864] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.562935][ T8864] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.575002][ T9285] team0: Port device team_slave_1 added [ 48.582000][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.590285][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.612328][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.623121][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.634120][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.655137][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.663911][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.676951][ T9191] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 48.689634][ T9191] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 48.705325][ T9285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.712283][ T9285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.739024][ T9285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.751160][ T9285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.758087][ T9285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.784473][ T9285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.801100][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.811559][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.822324][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.829617][ T9191] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 48.845516][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.854987][ T9405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.865983][ T8710] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.878326][ T8710] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.889523][ T8710] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.900495][ T8710] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.913062][ T9191] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 48.930711][ T9065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.939132][ T9285] device hsr_slave_0 entered promiscuous mode [ 48.946151][ T9285] device hsr_slave_1 entered promiscuous mode [ 48.953113][ T9285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.960849][ T9285] Cannot create hsr debugfs directory [ 48.977573][ T9271] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.008221][ T9271] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.019910][ T9065] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.032661][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.040029][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.049666][ T9271] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.062442][ T9271] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.090919][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.099248][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.109088][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.116110][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.124209][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.132676][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.141291][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.148292][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.156275][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.165051][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.173844][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.182581][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.205060][ T9285] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.213370][ T9285] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.236838][ T9065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.247702][ T9065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.259451][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.269448][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.277728][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.286443][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.295100][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.303468][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.311901][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.319991][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.331149][ T9285] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.340342][ T9285] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.370906][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.392061][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.399409][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.413508][ T9191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.422490][ T9065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.449586][ T9191] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.457693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.465415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.478068][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.487301][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.511411][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.519942][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.528483][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.535513][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.543282][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.551715][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.559841][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.566870][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.574409][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.582975][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.591592][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.599549][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.615252][ T9271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.624210][ T9065] device veth0_vlan entered promiscuous mode [ 49.634900][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.642745][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.650303][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.658075][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.666891][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.683163][ T9271] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.691556][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.699453][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.708128][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.716682][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.725100][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.733372][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.741106][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.748438][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.756879][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.771176][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.781873][ T9065] device veth1_vlan entered promiscuous mode [ 49.794688][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.803023][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.811500][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.819680][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.828160][ T9446] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.835264][ T9446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.842993][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.851367][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.859599][ T9446] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.866621][ T9446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.874312][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.882863][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.896658][ T9285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.912397][ T9285] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.921335][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.929821][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.938580][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.952137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.960856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.968921][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.975932][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.984028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.992626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.001240][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.008238][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.026954][ T9065] device veth0_macvtap entered promiscuous mode [ 50.038878][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.047106][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.055669][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.064822][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.074221][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.083919][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.093403][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.102747][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.111516][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.119805][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.128485][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 21:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3ff200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 50.142205][ T9065] device veth1_macvtap entered promiscuous mode [ 50.162861][ T9977] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.175570][ T9191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.211730][ T9980] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.225663][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.238621][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.254038][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3ff200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 50.278057][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.293980][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.305308][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.314585][ T9985] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:28:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3ff200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) [ 50.315061][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.334060][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.353960][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.362289][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.370776][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.378287][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.390219][ T9271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.405812][ T9988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.417409][ T9271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:28:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 50.427929][ T9285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.450663][ T9285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.460781][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.484691][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.505034][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.513572][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.524179][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:28:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 50.542565][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.554188][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.568047][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:28:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 50.588992][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_0 21:28:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) [ 50.620979][ T9995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.639795][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.651751][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:28:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) [ 50.670408][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.700868][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.730732][ T9995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.744672][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.767808][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.790408][ T9065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.810270][ T9065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.835844][ T9065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.864938][ T9191] device veth0_vlan entered promiscuous mode [ 50.875774][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.884202][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.892020][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.900741][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.909251][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.917380][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.925821][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.933288][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.943853][ T9285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.953057][ T9065] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.962477][ T9065] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.971285][ T9065] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.979948][ T9065] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.993107][ T9271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.004591][ T9191] device veth1_vlan entered promiscuous mode [ 51.012794][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.031010][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.040023][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.094585][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.110736][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.119067][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.132901][ T9191] device veth0_macvtap entered promiscuous mode [ 51.145985][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.156265][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.165842][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.175673][ T9191] device veth1_macvtap entered promiscuous mode [ 51.202325][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.211415][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.220035][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.233132][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.250777][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.263422][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.274220][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.286030][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.296973][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.310111][ T9191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.324601][ T9271] device veth0_vlan entered promiscuous mode [ 51.332877][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.342512][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.351307][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.359252][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.373231][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.384848][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.395046][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.405626][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.415584][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.427595][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.438556][ T9191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.446415][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.454178][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.461938][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.470780][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.482001][ T9191] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.491766][ T9191] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.504892][ T9191] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.515979][ T9191] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.532248][ T9285] device veth0_vlan entered promiscuous mode [ 51.544145][ T9271] device veth1_vlan entered promiscuous mode [ 51.550650][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.558440][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.566604][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.578269][ T9285] device veth1_vlan entered promiscuous mode [ 51.587574][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.595181][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.624427][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.633251][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.646008][ T9285] device veth0_macvtap entered promiscuous mode [ 51.655414][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.664248][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.672719][ T3977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.682497][ T9285] device veth1_macvtap entered promiscuous mode [ 51.691079][ T9271] device veth0_macvtap entered promiscuous mode [ 51.701249][ T9271] device veth1_macvtap entered promiscuous mode [ 51.712390][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.722826][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.733161][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.743726][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.754270][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.765331][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.775151][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.785555][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.796321][ T9285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.804555][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.812529][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.820441][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.820919][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.836406][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.848693][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.859962][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.871379][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.881860][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.891678][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.902344][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.912160][ T9285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.922588][ T9285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.933159][ T9285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.943278][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.954025][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.965268][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.975758][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.985888][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.996444][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.006253][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.017057][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.026887][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.037411][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.048166][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.058427][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.068841][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.077517][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.086226][ T9446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.096917][ T9285] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.107654][ T9285] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.116359][ T9285] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.125138][ T9285] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.135047][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.150938][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 52.159895][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.173991][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.184931][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.194940][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.208428][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:28:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) [ 52.218569][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.229771][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.240717][ T9271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.251443][ T9271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.262450][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.278517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.287028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.314932][ T9271] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.326497][ T9271] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.339014][ T9271] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.353018][ T9271] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.540280][ T12] Bluetooth: hci1: command 0x0409 tx timeout 21:28:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:19 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) [ 53.472491][T10087] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 53.491188][T10091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000018000180"], 0x2c}}, 0x0) 21:28:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:28:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 21:28:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 21:28:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:19 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 21:28:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}}, 0x0) 21:28:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 53.608747][T10107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.616523][T10110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:19 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, r4, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 21:28:19 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000018000180"], 0x2c}}, 0x0) 21:28:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 53.760786][T10124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 53.779385][T10125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:28:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 21:28:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000018000180"], 0x2c}}, 0x0) 21:28:20 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:28:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 54.031225][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:28:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:28:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\b\x00'}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) [ 54.077524][T10146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) 21:28:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000080)) 21:28:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000080)) [ 54.222089][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 54.228327][ T17] Bluetooth: hci0: command 0x041b tx timeout 21:28:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 21:28:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:28:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) 21:28:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000080)) 21:28:20 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) 21:28:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, 0x0, &(0x7f0000000080)) 21:28:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) [ 54.469658][ T9446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.491681][ T9446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.499072][ T9446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:28:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) 21:28:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x40, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 54.578940][ T9446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:28:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) [ 54.619934][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 54.633867][ T9446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:28:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xc}]}}}}}}}}, 0x0) [ 54.680416][ T9446] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 [ 54.737487][ T9446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.746217][ T9446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.767254][ T9446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.778905][ T9446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.789902][ T3977] Bluetooth: hci3: command 0x0409 tx timeout [ 54.795221][ T9446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.811434][ T9446] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on %z5 21:28:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x40, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 55.063492][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.077148][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.104931][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.122302][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.140725][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.161083][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on %z5 21:28:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:28:21 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="c00000001b00993b2abd7000fcdbdf25ac1414aa000000002960c5eb392a72047e716e3cba8b0925432734b88000000000000000ac141436000000000000005332e1e703150a75b7cac8459c3e02000fd105cde8df7287d2fa2e07b589aa3cf1c6315ed3fe81a21c1b4915a627fa5959096b27c59caf84e24b275ffd7f1561a353f1cbc73172775a0eaa9585af1d837118807bb9c6a680007139d2eb0000790e747974624ef9e6fa2e2a03977d42ffc3e7"], 0xc0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 21:28:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:28:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x40, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 21:28:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x40, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) 21:28:21 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="c00000001b00993b2abd7000fcdbdf25ac1414aa000000002960c5eb392a72047e716e3cba8b0925432734b88000000000000000ac141436000000000000005332e1e703150a75b7cac8459c3e02000fd105cde8df7287d2fa2e07b589aa3cf1c6315ed3fe81a21c1b4915a627fa5959096b27c59caf84e24b275ffd7f1561a353f1cbc73172775a0eaa9585af1d837118807bb9c6a680007139d2eb0000790e747974624ef9e6fa2e2a03977d42ffc3e7"], 0xc0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 55.397800][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.413786][ T17] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 55.421338][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.424104][ T17] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 55.438038][ T17] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 21:28:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:28:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 55.461699][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.482417][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.483220][ T17] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 55.511965][ T17] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 55.525147][ T12] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 55.532960][ T17] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 21:28:21 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="c00000001b00993b2abd7000fcdbdf25ac1414aa000000002960c5eb392a72047e716e3cba8b0925432734b88000000000000000ac141436000000000000005332e1e703150a75b7cac8459c3e02000fd105cde8df7287d2fa2e07b589aa3cf1c6315ed3fe81a21c1b4915a627fa5959096b27c59caf84e24b275ffd7f1561a353f1cbc73172775a0eaa9585af1d837118807bb9c6a680007139d2eb0000790e747974624ef9e6fa2e2a03977d42ffc3e7"], 0xc0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 21:28:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) [ 55.566127][ T9446] Bluetooth: hci4: command 0x0409 tx timeout [ 55.573576][ T12] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on %z5 [ 55.638234][ T17] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 55.647692][ T17] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 55.650051][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 55.666521][ T17] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 55.682674][ T17] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 55.691903][ T17] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 55.699614][ T17] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on %z5 [ 56.301909][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 56.321251][ T17] Bluetooth: hci2: command 0x041b tx timeout 21:28:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:28:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:28:22 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="c00000001b00993b2abd7000fcdbdf25ac1414aa000000002960c5eb392a72047e716e3cba8b0925432734b88000000000000000ac141436000000000000005332e1e703150a75b7cac8459c3e02000fd105cde8df7287d2fa2e07b589aa3cf1c6315ed3fe81a21c1b4915a627fa5959096b27c59caf84e24b275ffd7f1561a353f1cbc73172775a0eaa9585af1d837118807bb9c6a680007139d2eb0000790e747974624ef9e6fa2e2a03977d42ffc3e7"], 0xc0}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 21:28:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:22 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) [ 56.426179][ T4777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 56.435139][ T17] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 56.441257][ T4777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 56.448725][ T17] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 56.458502][ T17] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 21:28:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:28:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 56.477960][ T4777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 56.491368][ T17] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 56.507195][ T4777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 21:28:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 56.527870][ T4777] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 56.528862][ T17] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 56.567624][ T4777] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on %z5 21:28:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 56.576029][ T17] hid-generic 0000:0000:0000.0008: hidraw1: HID v0.00 Device [syz1] on %z5 21:28:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:28:22 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000009d0000000000fd00000000ecdf40e65cc78022000000000000000000000000000000ebff100000000000000000000023000f00000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000004013000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000f2ffffffffffffff74b6628ddfb1cc186d6300000000000000000073797a10fbffffff00000000000000010000000000030000cf0a000070060000000000000900000000000fbc7f5c7e5ca7810000000000000073cf000800000016000000000000000000000000000000ffff00003b38e967ac8206eaba86b928b3"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) 21:28:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 56.699838][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 56.743184][ T4777] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 56.761816][ T4777] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 56.802203][ T4777] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 56.841520][ T4777] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 56.860090][ T3977] Bluetooth: hci3: command 0x041b tx timeout [ 56.874918][ T4777] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 56.913443][ T4777] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on %z5 21:28:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) r0 = socket(0x28, 0x4000000000080002, 0x0) ioctl$FIONCLEX(r0, 0x5450) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@dev, @initdev, @initdev}, &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{r2}, 0x4b, 0x0, 0x2}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4091, 0x7ffff000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 21:28:23 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:28:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:28:23 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12e) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r3, r0) [ 57.472376][ T4777] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 57.491318][ T4777] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 57.510010][ T4777] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 57.536166][ T4777] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 57.545234][ T8346] ================================================================== [ 57.553316][ T8346] BUG: KCSAN: data-race in __mnt_want_write_file / propagate_one [ 57.561006][ T8346] [ 57.563317][ T8346] write to 0xffff88812a9c6370 of 4 bytes by task 10351 on cpu 1: [ 57.571019][ T8346] propagate_one+0x32d/0x400 [ 57.575592][ T8346] propagate_mnt+0x2f8/0x640 [ 57.580168][ T8346] attach_recursive_mnt+0x519/0x1210 [ 57.585436][ T8346] path_mount+0x1b49/0x1c70 [ 57.589927][ T8346] __se_sys_mount+0x126/0x180 [ 57.594584][ T8346] __x64_sys_mount+0x63/0x70 [ 57.599157][ T8346] do_syscall_64+0x39/0x80 [ 57.603555][ T8346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.609421][ T8346] [ 57.611734][ T8346] read to 0xffff88812a9c6370 of 4 bytes by task 8346 on cpu 0: [ 57.619251][ T8346] __mnt_want_write_file+0x5c/0x110 [ 57.624430][ T8346] file_update_time+0x1c3/0x3f0 [ 57.629267][ T8346] file_modified+0x62/0x80 [ 57.633665][ T8346] ext4_buffered_write_iter+0x1d0/0x3b0 [ 57.639187][ T8346] ext4_file_write_iter+0x57b/0x1000 [ 57.644449][ T8346] vfs_write+0x665/0x6f0 [ 57.648680][ T8346] ksys_write+0xce/0x180 [ 57.652901][ T8346] __x64_sys_write+0x3e/0x50 [ 57.657478][ T8346] do_syscall_64+0x39/0x80 [ 57.661877][ T8346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.667738][ T8346] [ 57.670045][ T8346] Reported by Kernel Concurrency Sanitizer on: [ 57.676176][ T8346] CPU: 0 PID: 8346 Comm: rs:main Q:Reg Not tainted 5.8.0-syzkaller #0 [ 57.684302][ T8346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.694332][ T8346] ================================================================== [ 57.702372][ T8346] Kernel panic - not syncing: panic_on_warn set ... [ 57.708939][ T8346] CPU: 0 PID: 8346 Comm: rs:main Q:Reg Not tainted 5.8.0-syzkaller #0 [ 57.717062][ T8346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.727101][ T8346] Call Trace: [ 57.730375][ T8346] dump_stack+0x10f/0x19d [ 57.734693][ T8346] panic+0x207/0x64a [ 57.738569][ T8346] ? vprintk_emit+0x44a/0x4f0 [ 57.743237][ T8346] kcsan_report+0x684/0x690 [ 57.747728][ T8346] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 57.753257][ T8346] ? __mnt_want_write_file+0x5c/0x110 [ 57.758617][ T8346] ? file_update_time+0x1c3/0x3f0 [ 57.763617][ T8346] ? file_modified+0x62/0x80 [ 57.768187][ T8346] ? ext4_buffered_write_iter+0x1d0/0x3b0 [ 57.773885][ T8346] ? ext4_file_write_iter+0x57b/0x1000 [ 57.779324][ T8346] ? vfs_write+0x665/0x6f0 [ 57.783720][ T8346] ? ksys_write+0xce/0x180 [ 57.788120][ T8346] ? __x64_sys_write+0x3e/0x50 [ 57.792865][ T8346] ? do_syscall_64+0x39/0x80 [ 57.797434][ T8346] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.803494][ T8346] ? futex_wait_queue_me+0x1e9/0x250 [ 57.808762][ T8346] kcsan_setup_watchpoint+0x41e/0x4a0 [ 57.814120][ T8346] __mnt_want_write_file+0x5c/0x110 [ 57.819304][ T8346] file_update_time+0x1c3/0x3f0 [ 57.824138][ T8346] file_modified+0x62/0x80 [ 57.828534][ T8346] ext4_buffered_write_iter+0x1d0/0x3b0 [ 57.834068][ T8346] ext4_file_write_iter+0x57b/0x1000 [ 57.839337][ T8346] ? fsnotify_perm+0x59/0x2d0 [ 57.844000][ T8346] ? __this_cpu_preempt_check+0x18/0x20 [ 57.849527][ T8346] vfs_write+0x665/0x6f0 [ 57.853755][ T8346] ksys_write+0xce/0x180 [ 57.857981][ T8346] __x64_sys_write+0x3e/0x50 [ 57.862556][ T8346] do_syscall_64+0x39/0x80 [ 57.866959][ T8346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 57.872829][ T8346] RIP: 0033:0x7f496cfa91cd [ 57.877225][ T8346] Code: c2 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ae fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 f7 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 57.896806][ T8346] RSP: 002b:00007f496a564590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 57.905202][ T8346] RAX: ffffffffffffffda RBX: 00007f4960026720 RCX: 00007f496cfa91cd [ 57.913156][ T8346] RDX: 0000000000000074 RSI: 00007f4960026720 RDI: 0000000000000006 [ 57.921108][ T8346] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 57.929065][ T8346] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f49600264a0 [ 57.937022][ T8346] R13: 00007f496a5645b0 R14: 0000555c744b9360 R15: 0000000000000074 [ 57.946103][ T8346] Kernel Offset: disabled [ 57.950406][ T8346] Rebooting in 86400 seconds..